Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 21:06
Behavioral task
behavioral1
Sample
JaffaCakes118_4fb66be620b0cbfae69a637d0db6a20350b0d3ba6130c90ad3cdb9271a6533c6.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_4fb66be620b0cbfae69a637d0db6a20350b0d3ba6130c90ad3cdb9271a6533c6.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_4fb66be620b0cbfae69a637d0db6a20350b0d3ba6130c90ad3cdb9271a6533c6.exe
-
Size
1.3MB
-
MD5
b2c330870e8128a21afe19f04960ae12
-
SHA1
057fddf14ab9c77a7cad4f31c4a36fec34274fb9
-
SHA256
4fb66be620b0cbfae69a637d0db6a20350b0d3ba6130c90ad3cdb9271a6533c6
-
SHA512
832bca36157c63f0cd2d0f2c515ef69a7bf7cad33b007366407331474625bf5144d0374649b036f7ae75cca626b56d656919a47fc8afa1bc8457ffc88bc92b7a
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1272 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2432 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4640 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4292 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3960 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1792 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1392 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 972 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 216 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3972 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4144 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5072 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2420 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2428 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1184 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3380 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3248 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3996 2820 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 2820 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023b5c-10.dat dcrat behavioral2/memory/4484-13-0x00000000001F0000-0x0000000000300000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2084 powershell.exe 1232 powershell.exe 4928 powershell.exe 2476 powershell.exe 1776 powershell.exe 2808 powershell.exe 1148 powershell.exe 1432 powershell.exe 2032 powershell.exe 1212 powershell.exe 3580 powershell.exe 2716 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation JaffaCakes118_4fb66be620b0cbfae69a637d0db6a20350b0d3ba6130c90ad3cdb9271a6533c6.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation dwm.exe -
Executes dropped EXE 14 IoCs
pid Process 4484 DllCommonsvc.exe 4088 dwm.exe 2428 dwm.exe 3052 dwm.exe 1968 dwm.exe 436 dwm.exe 4456 dwm.exe 3480 dwm.exe 4908 dwm.exe 4680 dwm.exe 756 dwm.exe 3380 dwm.exe 1000 dwm.exe 1680 dwm.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 54 raw.githubusercontent.com 55 raw.githubusercontent.com 56 raw.githubusercontent.com 39 raw.githubusercontent.com 42 raw.githubusercontent.com 43 raw.githubusercontent.com 46 raw.githubusercontent.com 48 raw.githubusercontent.com 18 raw.githubusercontent.com 19 raw.githubusercontent.com 47 raw.githubusercontent.com 57 raw.githubusercontent.com 58 raw.githubusercontent.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\fonts\dwm.exe DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\fonts\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\sihost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\66fc9ff0ee96c2 DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\Gadgets\SearchApp.exe DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\Gadgets\38384e6a620884 DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\CbsTemp\SppExtComObj.exe DllCommonsvc.exe File created C:\Windows\CbsTemp\e1ef82546f0b02 DllCommonsvc.exe File created C:\Windows\tracing\spoolsv.exe DllCommonsvc.exe File created C:\Windows\tracing\f3b6ecef712a24 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4fb66be620b0cbfae69a637d0db6a20350b0d3ba6130c90ad3cdb9271a6533c6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings JaffaCakes118_4fb66be620b0cbfae69a637d0db6a20350b0d3ba6130c90ad3cdb9271a6533c6.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings dwm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1852 schtasks.exe 2996 schtasks.exe 2420 schtasks.exe 3996 schtasks.exe 2428 schtasks.exe 3248 schtasks.exe 1272 schtasks.exe 3960 schtasks.exe 2064 schtasks.exe 2608 schtasks.exe 3380 schtasks.exe 2412 schtasks.exe 4144 schtasks.exe 2804 schtasks.exe 2816 schtasks.exe 1792 schtasks.exe 1392 schtasks.exe 1152 schtasks.exe 2912 schtasks.exe 2020 schtasks.exe 1184 schtasks.exe 2876 schtasks.exe 2988 schtasks.exe 972 schtasks.exe 3972 schtasks.exe 1000 schtasks.exe 2748 schtasks.exe 5072 schtasks.exe 216 schtasks.exe 2432 schtasks.exe 4640 schtasks.exe 1952 schtasks.exe 4292 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 61 IoCs
pid Process 4484 DllCommonsvc.exe 4484 DllCommonsvc.exe 4484 DllCommonsvc.exe 4484 DllCommonsvc.exe 4484 DllCommonsvc.exe 4484 DllCommonsvc.exe 4484 DllCommonsvc.exe 4484 DllCommonsvc.exe 4484 DllCommonsvc.exe 4484 DllCommonsvc.exe 4484 DllCommonsvc.exe 1148 powershell.exe 1148 powershell.exe 2716 powershell.exe 2716 powershell.exe 2084 powershell.exe 2084 powershell.exe 1432 powershell.exe 1432 powershell.exe 1212 powershell.exe 1212 powershell.exe 2032 powershell.exe 2032 powershell.exe 4928 powershell.exe 4928 powershell.exe 3580 powershell.exe 3580 powershell.exe 2476 powershell.exe 2476 powershell.exe 2808 powershell.exe 2808 powershell.exe 4928 powershell.exe 1776 powershell.exe 1776 powershell.exe 1232 powershell.exe 1232 powershell.exe 4088 dwm.exe 4088 dwm.exe 1232 powershell.exe 1148 powershell.exe 2716 powershell.exe 1212 powershell.exe 2084 powershell.exe 1432 powershell.exe 2476 powershell.exe 3580 powershell.exe 2032 powershell.exe 2808 powershell.exe 1776 powershell.exe 2428 dwm.exe 3052 dwm.exe 1968 dwm.exe 436 dwm.exe 4456 dwm.exe 3480 dwm.exe 4908 dwm.exe 4680 dwm.exe 756 dwm.exe 3380 dwm.exe 1000 dwm.exe 1680 dwm.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 4484 DllCommonsvc.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 3580 powershell.exe Token: SeDebugPrivilege 1148 powershell.exe Token: SeDebugPrivilege 2084 powershell.exe Token: SeDebugPrivilege 1432 powershell.exe Token: SeDebugPrivilege 1212 powershell.exe Token: SeDebugPrivilege 2032 powershell.exe Token: SeDebugPrivilege 4088 dwm.exe Token: SeDebugPrivilege 1776 powershell.exe Token: SeDebugPrivilege 1232 powershell.exe Token: SeDebugPrivilege 2476 powershell.exe Token: SeDebugPrivilege 4928 powershell.exe Token: SeDebugPrivilege 2808 powershell.exe Token: SeDebugPrivilege 2428 dwm.exe Token: SeDebugPrivilege 3052 dwm.exe Token: SeDebugPrivilege 1968 dwm.exe Token: SeDebugPrivilege 436 dwm.exe Token: SeDebugPrivilege 4456 dwm.exe Token: SeDebugPrivilege 3480 dwm.exe Token: SeDebugPrivilege 4908 dwm.exe Token: SeDebugPrivilege 4680 dwm.exe Token: SeDebugPrivilege 756 dwm.exe Token: SeDebugPrivilege 3380 dwm.exe Token: SeDebugPrivilege 1000 dwm.exe Token: SeDebugPrivilege 1680 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4816 wrote to memory of 4060 4816 JaffaCakes118_4fb66be620b0cbfae69a637d0db6a20350b0d3ba6130c90ad3cdb9271a6533c6.exe 82 PID 4816 wrote to memory of 4060 4816 JaffaCakes118_4fb66be620b0cbfae69a637d0db6a20350b0d3ba6130c90ad3cdb9271a6533c6.exe 82 PID 4816 wrote to memory of 4060 4816 JaffaCakes118_4fb66be620b0cbfae69a637d0db6a20350b0d3ba6130c90ad3cdb9271a6533c6.exe 82 PID 4060 wrote to memory of 3096 4060 WScript.exe 83 PID 4060 wrote to memory of 3096 4060 WScript.exe 83 PID 4060 wrote to memory of 3096 4060 WScript.exe 83 PID 3096 wrote to memory of 4484 3096 cmd.exe 85 PID 3096 wrote to memory of 4484 3096 cmd.exe 85 PID 4484 wrote to memory of 2808 4484 DllCommonsvc.exe 120 PID 4484 wrote to memory of 2808 4484 DllCommonsvc.exe 120 PID 4484 wrote to memory of 1148 4484 DllCommonsvc.exe 121 PID 4484 wrote to memory of 1148 4484 DllCommonsvc.exe 121 PID 4484 wrote to memory of 2084 4484 DllCommonsvc.exe 122 PID 4484 wrote to memory of 2084 4484 DllCommonsvc.exe 122 PID 4484 wrote to memory of 1432 4484 DllCommonsvc.exe 123 PID 4484 wrote to memory of 1432 4484 DllCommonsvc.exe 123 PID 4484 wrote to memory of 2032 4484 DllCommonsvc.exe 124 PID 4484 wrote to memory of 2032 4484 DllCommonsvc.exe 124 PID 4484 wrote to memory of 1212 4484 DllCommonsvc.exe 125 PID 4484 wrote to memory of 1212 4484 DllCommonsvc.exe 125 PID 4484 wrote to memory of 3580 4484 DllCommonsvc.exe 126 PID 4484 wrote to memory of 3580 4484 DllCommonsvc.exe 126 PID 4484 wrote to memory of 2476 4484 DllCommonsvc.exe 127 PID 4484 wrote to memory of 2476 4484 DllCommonsvc.exe 127 PID 4484 wrote to memory of 1232 4484 DllCommonsvc.exe 128 PID 4484 wrote to memory of 1232 4484 DllCommonsvc.exe 128 PID 4484 wrote to memory of 4928 4484 DllCommonsvc.exe 129 PID 4484 wrote to memory of 4928 4484 DllCommonsvc.exe 129 PID 4484 wrote to memory of 1776 4484 DllCommonsvc.exe 130 PID 4484 wrote to memory of 1776 4484 DllCommonsvc.exe 130 PID 4484 wrote to memory of 2716 4484 DllCommonsvc.exe 131 PID 4484 wrote to memory of 2716 4484 DllCommonsvc.exe 131 PID 4484 wrote to memory of 4088 4484 DllCommonsvc.exe 143 PID 4484 wrote to memory of 4088 4484 DllCommonsvc.exe 143 PID 4088 wrote to memory of 2704 4088 dwm.exe 148 PID 4088 wrote to memory of 2704 4088 dwm.exe 148 PID 2704 wrote to memory of 2592 2704 cmd.exe 150 PID 2704 wrote to memory of 2592 2704 cmd.exe 150 PID 2704 wrote to memory of 2428 2704 cmd.exe 154 PID 2704 wrote to memory of 2428 2704 cmd.exe 154 PID 2428 wrote to memory of 2660 2428 dwm.exe 157 PID 2428 wrote to memory of 2660 2428 dwm.exe 157 PID 2660 wrote to memory of 4556 2660 cmd.exe 159 PID 2660 wrote to memory of 4556 2660 cmd.exe 159 PID 2660 wrote to memory of 3052 2660 cmd.exe 160 PID 2660 wrote to memory of 3052 2660 cmd.exe 160 PID 3052 wrote to memory of 5076 3052 dwm.exe 161 PID 3052 wrote to memory of 5076 3052 dwm.exe 161 PID 5076 wrote to memory of 3316 5076 cmd.exe 163 PID 5076 wrote to memory of 3316 5076 cmd.exe 163 PID 5076 wrote to memory of 1968 5076 cmd.exe 164 PID 5076 wrote to memory of 1968 5076 cmd.exe 164 PID 1968 wrote to memory of 4512 1968 dwm.exe 165 PID 1968 wrote to memory of 4512 1968 dwm.exe 165 PID 4512 wrote to memory of 1524 4512 cmd.exe 167 PID 4512 wrote to memory of 1524 4512 cmd.exe 167 PID 4512 wrote to memory of 436 4512 cmd.exe 168 PID 4512 wrote to memory of 436 4512 cmd.exe 168 PID 436 wrote to memory of 1184 436 dwm.exe 169 PID 436 wrote to memory of 1184 436 dwm.exe 169 PID 1184 wrote to memory of 2584 1184 cmd.exe 171 PID 1184 wrote to memory of 2584 1184 cmd.exe 171 PID 1184 wrote to memory of 4456 1184 cmd.exe 172 PID 1184 wrote to memory of 4456 1184 cmd.exe 172 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4fb66be620b0cbfae69a637d0db6a20350b0d3ba6130c90ad3cdb9271a6533c6.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4fb66be620b0cbfae69a637d0db6a20350b0d3ba6130c90ad3cdb9271a6533c6.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\SoftwareDistribution\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Downloads\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\fonts\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\tracing\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\CbsTemp\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\AccountPictures\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\RedistList\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\Gadgets\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Program Files\Mozilla Firefox\fonts\dwm.exe"C:\Program Files\Mozilla Firefox\fonts\dwm.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Z7DRyUOV59.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2592
-
-
C:\Program Files\Mozilla Firefox\fonts\dwm.exe"C:\Program Files\Mozilla Firefox\fonts\dwm.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HEz7ZQMTyX.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:4556
-
-
C:\Program Files\Mozilla Firefox\fonts\dwm.exe"C:\Program Files\Mozilla Firefox\fonts\dwm.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QHkN6qNcbm.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:3316
-
-
C:\Program Files\Mozilla Firefox\fonts\dwm.exe"C:\Program Files\Mozilla Firefox\fonts\dwm.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GN7B3lpeta.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1524
-
-
C:\Program Files\Mozilla Firefox\fonts\dwm.exe"C:\Program Files\Mozilla Firefox\fonts\dwm.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mxrgiezM67.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2584
-
-
C:\Program Files\Mozilla Firefox\fonts\dwm.exe"C:\Program Files\Mozilla Firefox\fonts\dwm.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4456 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5bc4V3lt5Q.bat"16⤵PID:2576
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2020
-
-
C:\Program Files\Mozilla Firefox\fonts\dwm.exe"C:\Program Files\Mozilla Firefox\fonts\dwm.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3480 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dnlY2uCtHd.bat"18⤵PID:1596
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1916
-
-
C:\Program Files\Mozilla Firefox\fonts\dwm.exe"C:\Program Files\Mozilla Firefox\fonts\dwm.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4908 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pkmftNZ3Wr.bat"20⤵PID:228
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2408
-
-
C:\Program Files\Mozilla Firefox\fonts\dwm.exe"C:\Program Files\Mozilla Firefox\fonts\dwm.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4680 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fq9TqI16of.bat"22⤵PID:660
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2036
-
-
C:\Program Files\Mozilla Firefox\fonts\dwm.exe"C:\Program Files\Mozilla Firefox\fonts\dwm.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pkmftNZ3Wr.bat"24⤵PID:4900
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4968
-
-
C:\Program Files\Mozilla Firefox\fonts\dwm.exe"C:\Program Files\Mozilla Firefox\fonts\dwm.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3380 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\asjVMp8zxr.bat"26⤵PID:1068
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:4436
-
-
C:\Program Files\Mozilla Firefox\fonts\dwm.exe"C:\Program Files\Mozilla Firefox\fonts\dwm.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1000 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wYroxckjTC.bat"28⤵PID:1184
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:4368
-
-
C:\Program Files\Mozilla Firefox\fonts\dwm.exe"C:\Program Files\Mozilla Firefox\fonts\dwm.exe"29⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\SoftwareDistribution\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\All Users\SoftwareDistribution\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\SoftwareDistribution\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\providercommon\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Downloads\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\Downloads\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Downloads\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Program Files\Mozilla Firefox\fonts\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\fonts\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Mozilla Firefox\fonts\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Windows\tracing\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\tracing\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Windows\tracing\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 5 /tr "'C:\Windows\CbsTemp\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Windows\CbsTemp\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Windows\CbsTemp\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Users\Public\AccountPictures\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Public\AccountPictures\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Users\Public\AccountPictures\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Sidebar\Gadgets\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Gadgets\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Sidebar\Gadgets\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5a43e653ffb5ab07940f4bdd9cc8fade4
SHA1af43d04e3427f111b22dc891c5c7ee8a10ac4123
SHA256c4c53abb13e99475aebfbe9fec7a8fead81c14c80d9dcc2b81375304f3a683fe
SHA51262a97e95e1f19a8d4302847110dae44f469877eed6aa8ea22345c6eb25ee220e7d310fa0b7ec5df42356815421c0af7c46a0f1fee8933cc446641800eda6cd1b
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
211B
MD56d2be7bdc58e89d6b4395510b71d65fd
SHA12290bdae356ed2f4cd01fd1fec6a80aa0758e3cb
SHA256ddfd73e1317f43e685c1f5e5127cd1722be9d8099914b1a2c2a383e027edba8e
SHA51246b7028177e1185509f96f45b315f23b96b86625057109f310dac148cf96cf3c6707c94e56db73580319d3da766c50aacdfc631a433919dc719c34bca27f05c6
-
Filesize
211B
MD50388aed238f0bad1d5b20fd9439372da
SHA1d094c1940f563f4743073f56f0d85d246a22a717
SHA2562d597e6432631b21cf71626293be65e9affc0222a34d4ca5b8a238e11e4a65b4
SHA51261da02c1a54df01ba9e899d5980795b13ef3f5ec8ac6e218dc4fc27255a3dba4b1ab4bc7964c48561ae62f26519b4d241adb2fd1f89d3e1f14afee1e55091e98
-
Filesize
211B
MD595b5c7e516ee8540d568fed40327f95a
SHA146e2a27fb18a0bfd1f631d8ef3281b5385fdacda
SHA256db14f26896bfa9f198620226cba6be9cedafb1138bc9550ba2582b95aa665bcf
SHA512cfdd82626f70a8d5e5f0ac345447f2d2fd18fcfe269e5821d4b2a5dfa32d680a7be1bd1f69096fad739041bffbf97592ed0c0750afa8cdae0ba45afe64596757
-
Filesize
211B
MD5de3f140089dcc0617e3619a07a7ae83a
SHA16473d22399f26def3d892367ca708031164eac55
SHA2565aa8be80b2412ddffcf77bf6ce51e8134c86d904d063aad1ecd7c83df9e74fed
SHA5125c5959f98c87eaedc3a951a11d0840aebc9457af7a31f7358b2f80279292a9ea7a3cc49e2a3efe1a7fb280e82e6b1f1691ce8f87d3be984e8dcf77b49d3f6b91
-
Filesize
211B
MD51d2e2d3599a34909963e21a5957c5dae
SHA15a4011bdb439da98612652db30f5d03a5ad50bc5
SHA256092b765c3f8f6d7b9a77680428d67e4af5d22bf216bb3e85151597e68912d0a1
SHA51208894a039cdb6771dcf5b7265d22f6cbff7b0f8bc550eafeb29d286b0992d54561a961c364478968eb36f38a8c02c54da8f70977ffdfa7953342cfa47178c34f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
211B
MD58f8ed5224d704e99444eb53e665f8012
SHA1ed600c816b943fb934c5f9bbff1126a5a9b88997
SHA256923492a8dfd8af8eda1968dd0e5596dcd01fda0d1b7d46718f2dde46d3ef8e80
SHA5125be7d9b7c361204d0685c16334db097ee89f4dbe51d9a96307e1a700b979157db67dfe4ab382e7909a4e97893986b46a63a03da0bc450c5662ef0b2d3eb33f25
-
Filesize
211B
MD5b84d81a63d45d5c01937ab4c1cf46b57
SHA1a588f3b0719dd34b4a2511a1a3236ca838a3fc1c
SHA256d1616f1657e2bdb591846f2e8497f570a1c2f99910029c2ed24b57848c28a381
SHA512ebf69dc456a8104c6073416a757944b90772cc0d287466383494dd3b159ac591ccc9894eac86c2fed36e2a64cf7d26b2529de61b41df80a94ce10469ab62c1cf
-
Filesize
211B
MD57f02462e3b7d75977c099cfd60b354c7
SHA19e5cab1ad0bbbba7fde54b830ee6c511166172a1
SHA256b98a94173492b4da590887e5ec96f573b16fd8013c9397fb1fd8a84cea9397c4
SHA512b757b13bcb65a9b41a054516de2c6244256c0851e15d9008fed9cbd9baea0375872c42df89339b1da4aac690e08d58c0d0a0037d7ff0f118b769e9a9e295d854
-
Filesize
211B
MD5295e104a75f7e5b7264b1137ff850c6d
SHA1563592a7c4724df46addc171900167395c7e8b79
SHA256c26da3d7a1112526c9185014063e6ec8763cca59c092ccc74cc6e18c9e6af0ee
SHA512d49dcec75b7c2e783524677a2191a8e204a7a269614e14485284388e18a1b325527daf55d3eb52a839648f2c9dab3fec053fc25c2a59eefda533671146b93f17
-
Filesize
211B
MD51785dfd099863c18981d92eaa7116ed8
SHA1b61383a2a329c3b198337533ba62d9c46100faf3
SHA2564c0d21ac81dbdd4b2d699d034f84949f8662af92111ef44ce9b2f745e15094fc
SHA5126b676a2624678a34a2657eeecfa17932b905cb093c2a8b8a74af7b6351bf85810a92edcf2913ebd74219d7deb29e79d6bbc6908291ad115ac1b4b6edf812a6d5
-
Filesize
211B
MD591f162f315f941ac0008bca2f6050f3f
SHA1d29788dfe804c95783caa23b5a2c8d8c071578df
SHA2561324bbecbea7f2386576d2bfd3511a97b6bf56bb5d93b28708becb11d197c522
SHA51277762771c056228242b984f3846383b89dead5bf985eaa9295ad8310e55f72458b24cad1784b15d6c965549e759c76b1a25aff0fc789a5d89c651d8e078c85b9
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478